POPULARITY
Categories
If you like what you hear, please subscribe, leave us a review and tell a friend!
15 mei 2011. Na zeven lange jaren zonder titel staat Ajax op het punt om weer kampioen van Nederland te worden. De tegenstander? FC Twente. De regerend kampioen. De directe concurrent. Een week eerder nog de bekerfinale van datzelfde FC Twente verloren. Alles of niets.De Arena ademt spanning. Jong en oud, gespannen gezichten, klamme handen. Een sfeer als nooit tevoren in de Aran. Ajax moet winnen om boven Twente te eindigen. En in dat alles staat daar ineens een 23-jarige verdediger met rugnummer 3: Gregory van der Wiel.Vanaf het eerste fluitsignaal laat Ajax zien: dit is hún dag. Gedragen door de fans, voortgestuwd door emotie. En dan — Siem de Jong. Minuut 23. 1-0. De ban is gebroken.Twente spartelt, maar Ajax is meedogenloos. In de tweede helft: Landzaat kopt hem zijn eigen kruising in. 2-0. De Arena davert.Twente komt nog terug tot 2-1, maar het is te laat. Ajax houdt stand. En Siem de Jong verzilverd zijn heldenstatus. 3-1. De beslissinge. Het eindsignaal klinkt. Chaos. Opluchting. Tranen.Het is niet zomaar een titel. Het is de eerste onder Frank de Boer. Een elftal met eigen jeugd — Vertonghen, Eriksen, Van der Wiel, De Jong — keert terug op de troon. Het voelt als thuiskomen. De Arena, jaren het decor van frustratie, wordt die middag een tempel van bevrijding. Zeven jaar zonder kampioenschap eindigen hier — op deze vijfde mei.15-5-11: de dag waarop Ajax zichzelf hervond.In de podcast verwijzen Bart en Mart naar:De samenvatting van de wedstrijd: https://www.youtube.com/watch?v=CKSzLgfBYcU&ab_channel=AFCAjaxDe opkomst van Ajax voor de warming-up: https://www.youtube.com/watch?v=VDOooyWY_jY&ab_channel=ESPNNLMaarten Stekelenburg laat de schaal van de bus vallen: https://www.youtube.com/watch?v=i57okGcD7fc&ab_channel=nickvanVolenZie het privacybeleid op https://art19.com/privacy en de privacyverklaring van Californië op https://art19.com/privacy#do-not-sell-my-info.
Tweede hilarische verhaal over Siem, zijn struisvogel Struis en een jaloerse parfumdirecteur. Voor fans van Dummie de mummie. Uitgegeven door Van Goor Spreker: Tosca Menten
In deze aflevering mag ik Siem van "I kissed a girl" interviewen! Ik bespreek met het haar hoe het voor haar was om achter haar gevoelens voor vrouwen te komen én of ze tips heeft voor feestjes en flirten&daten met vrouwen
Mythos oder Medizin: „Ich schlafe doch“ – der gefährlichste Trugschluss beim Thema Schlaf. Du denkst, du schläfst ganz okay? Dann gehörst du wahrscheinlich zu den 80 % der Menschen, die ihre Schlafqualität komplett falsch einschätzen – ohne es zu merken. In dieser Folge räume ich mit einem der größten Irrtümer rund um gesunden Schlaf auf:
Organizations are demanding more from their IT management platforms—not just toolsets, but tailored systems that meet specific business and security objectives. Vivin Sathyan, Senior Technology Evangelist at ManageEngine, shares how the company is responding with an integrated approach that connects IT, security, and business outcomes.ManageEngine, a division of Zoho Corporation, now offers a suite of over 60 products that span identity and access management, SIEM, endpoint protection, service management, and analytics. These components don't just coexist—they interact contextually. Vivin outlines a real-world example from the healthcare sector, where a SIM tool detects abnormal login behavior, triggers an identity system to challenge access, and then logs the incident for IT service resolution. This integrated chain reflects a philosophy where response is not just fast, but connected and accountable.At the heart of the platform's effectiveness is contextual intelligence—layered between artificial intelligence and business insights—to power decision-making that aligns with enterprise risk and compliance needs. Whether it's SOC analysts triaging events, CIS admins handling system hygiene, or CISOs aligning actions with corporate goals, the tools are tailored to fit roles, not just generic functions. According to Vivin, this role-based approach is critical to eliminating silos and ensuring teams speak the same operational and risk language.AI continues to play a role in enhancing that coordination, but ManageEngine is cautious not to follow hype for its own sake. The company has invested in its own AI and ML capabilities since 2012, and recently launched an agent studio—but only after evaluating how new models can meaningfully add value. Vivin points out that enterprise use cases often benefit more from small, purpose-built language models than from massive general-purpose ones.Perhaps most compelling is ManageEngine's global-first strategy. With operations in nearly 190 countries and 18+ of its own data centers, the company prioritizes proximity to customers—not just for technical support, but for cultural understanding and local compliance. That closeness informs both product design and customer trust, especially as regulations around data sovereignty intensify.This episode challenges listeners to consider whether their tools are merely present—or actually connected. Are you enabling collaboration through context, or just stitching systems together and calling it a platform?Learn more about ManageEngine: https://itspm.ag/manageen-631623Note: This story contains promotional content. Learn more.Guest: Vivin Sathyan, Senior Technology Evangelist, ManageEngine | https://www.linkedin.com/in/vivin-sathyan/ResourcesLearn more and catch more stories from ManageEngine: https://www.itspmagazine.com/directory/manageengineLearn more and catch more stories from RSA Conference 2025 coverage: https://www.itspmagazine.com/rsac25______________________Keywords:sean martin, vivin sathyan, cybersecurity, ai, siem, identity, analytics, integration, platform, risk, brand story, brand marketing, marketing podcast, brand story podcast______________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More
In this episode, we reconnect with Nick O'Donovan, who provides an overview of Huntress' operations, particularly their growth and expansion into Europe, with a focus on enhancing relationships with MSPs. He highlights Huntress' efforts in recruiting and maintaining a strong team, despite industry challenges, and the success of their recent roadshow series. Nick also discusses the company's product offerings, including EDR, Microsoft 365 identity protection, security awareness, phishing solutions, and a SIEM offering. Key topics covered include the importance of affordable security solutions for small to medium businesses, the integration with Microsoft Defender, and Huntress' innovative Neighbourhood Watch program. The episode concludes with valuable advice for MSPs on improving their closure rates for upselling security products to clients. 00:00 Introduction and Reconnection 00:26 Overview of Huntress 01:02 Huntress' European Expansion 01:43 Roadshow Success and Community Engagement 03:14 Recruitment Challenges and Strategies 04:25 Neighbourhood Watch Program 08:15 Approaching Cybersecurity as an MSP 16:50 Security Awareness Training 20:37 Final Thoughts and Tips for MSPs Connect with Nick O'Donovan on LinkedIn by clicking here –https://www.linkedin.com/in/nicholasodonovan Connect with Daniel Welling on LinkedIn by clicking here – https://www.linkedin.com/in/daniel-welling-54659715/ Connect with Adam Morris on LinkedIn by clicking here – https://www.linkedin.com/in/adamcmorris/ Visit The MSP Finance Team website, simply click here – https://www.mspfinanceteam.com/ We look forward to catching up with you on the next one. Stay tuned!
Guests: no guests, just us in the studio Topics: At RSA 2025, did we see solid, measurably better outcomes from AI use in security, or mostly just "sizzle" and good ideas with potential? Are the promises of an "AI SOC" repeating the mistakes seen with SOAR in previous years regarding fully automated security operations? Does "AI SOC" work according to RSA floor? How realistic is the vision expressed by some [yes, really!] that AI progress could lead to technical teams, including IT and security, shrinking dramatically or even to zero in a few years? Why do companies continue to rely on decades-old or “non-leading” security technologies, and what role does the concept of a "organizational change budget" play in this inertia? Is being "AI Native" fundamentally better for security technologies compared to adding AI capabilities to existing platforms, or is the jury still out? Got "an AI-native SIEM"? Be ready to explain how is yours better! Resources: EP172 RSA 2024: Separating AI Signal from Noise, SecOps Evolves, XDR Declines? EP119 RSA 2023 - What We Saw, What We Learned, and What We're Excited About EP70 Special - RSA 2022 Reflections - Securing the Past vs Securing the Future RSA (“RSAI”) Conference 2024 Powered by AI with AI on Top — AI Edition (Hey AI, Is This Enough AI?) [Anton's RSA 2024 recap blog] New Paper: “Future of the SOC: Evolution or Optimization — Choose Your Path” (Paper 4 of 4.5) [talks about the change budget discussed]
In this On Location Brand Story episode, Sean Martin speaks with Hugh Njemanze, Founder and CEO of Anomali, who has been at the center of cybersecurity operations since the early days of SIEM. Known for his prior work at ArcSight and now leading Anomali, Hugh shares what's driving a dramatic shift in how security teams access, analyze, and act on data.Anomali's latest offering—a native cloud-based next-generation SIEM—goes beyond traditional detection. It combines high-performance threat intelligence with agentic AI to deliver answers and take action in ways that legacy platforms simply cannot. Rather than querying data manually or relying on slow pipelines, the system dynamically spins up thousands of cloud resources to answer complex security questions in seconds.Agentic AI Meets Threat IntelligenceHugh walks through how agentic AI, purpose-built for security, breaks new ground. Unlike general-purpose models, Anomali's AI operates within a secure, bounded dataset tailored to the customer's environment. It can ingest a hundred-page threat briefing, extract references to actors and tactics, map those to the MITRE ATT&CK framework, and assess the organization's specific exposure—all in moments. Then it goes a step further: evaluating past events, checking defenses, and recommending mitigations. This isn't just contextual awareness—it's operational intelligence at speed and scale.Making Security More Human-CentricOne clear theme emerges: the democratization of security tools. With Anomali's design, teams no longer need to rely on a few highly trained specialists. Broader teams can engage directly with the platform, reducing burnout and turnover, and increasing organizational resilience. Managers and security leaders now shift focus to prioritization, strategic decision-making, and meaningful business conversations—like aligning defenses to M&A activity or reporting to the board with clarity on risk.Real-World Results and Risk InsightsCustomers are already seeing measurable benefits: an 88% reduction in incidents and an increase in team-wide tool adoption. Anomali's system doesn't just detect—it correlates attack surface data with threat activity to highlight what's both vulnerable and actively targeted. This enables targeted response, cost-effective scaling, and better use of resources.Learn more about Anomali: https://itspm.ag/anomali-bdz393Note: This story contains promotional content. Learn more.Guest: Hugh Njemanze, Founder and President at Anomali | https://www.linkedin.com/in/hugh-njemanze-603721/ResourcesLearn more and catch more stories from Anomali: https://www.itspmagazine.com/directory/anomaliLearn more and catch more stories from RSA Conference 2025 coverage: https://www.itspmagazine.com/rsac25______________________Keywords:sean martin, hugh njemanze, siem, cybersecurity, ai, threat intelligence, agentic ai, risk management, soc, cloud security, brand story, brand marketing, marketing podcast, brand story podcast______________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Honeypot Iptables Maintenance and DShield-SIEM Logging In this diary, Jesse is talking about some of the tasks to maintain a honeypot, like keeping filebeats up to date and adjusting configurations in case your dynamic IP address changes https://isc.sans.edu/diary/Honeypot%20Iptables%20Maintenance%20and%20DShield-SIEM%20Logging/31876 XRPL.js Compromised An unknown actor was able to push malicious updates of the XRPL.js library to NPM. The library is officially recommended for writing Riple (RPL) cryptocurrency code. The malicious library exfiltrated secret keys to the attacker https://www.aikido.dev/blog/xrp-supplychain-attack-official-npm-package-infected-with-crypto-stealing-backdoor https://github.com/XRPLF/xrpl.js/security/advisories/GHSA-33qr-m49q-rxfx Cisco Equipment Affected by Erlang/OTP SSH Vulnerability Cisco published an advisory explaining which of its products are affected by the critical Erlang/OTP SSH library vulnerability https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy
Want to land a cybersecurity job? Start with hands-on training from TryHackMe: https://tryhackme.com/why-subscribe?utm_source=youtube&utm_medium=social&utm_campaign=dakota_21aprilIn this episode, I sit down with Kenneth Ellington, cybersecurity instructor and founder of Ellington Cyber Academy, to break down how to build a high-paying career in cybersecurity—no matter your background.We talk about: ✅ How to break into cybersecurity without a degree✅ The fastest way to build real-world skills (SIEM, SOAR & more)✅ Why so many people get stuck in helpdesk and how to move forward✅ What hiring managers are really looking for✅ Strategies to land interviews and stand out from other applicantsWhether you're brand new to tech or ready to level up, this interview will give you the roadmap and mindset you need to succeed in today's cybersecurity job market.
Cybersecurity lingo can be overwhelming, but once you get the hang of the essentials, staying secure becomes much easier.In this episode, host Jara Rowe sits down with Marie Joseph, Senior Security Advisor at Trava, to break down key terms like vCISO, PII, and cybersecurity maturity models. They also differentiate between terms like hacker vs. threat actor and firewall vs. antivirus by highlighting the nuances that matter most. Plus, Marie reveals why continuous compliance is crucial, and how concepts like attack surface and risk tolerance fit into the bigger picture of your security strategy.Key takeaways:Essential cybersecurity terms and definitions: vCISO, PII, and more The importance of understanding and managing your attack surfaceWhy cybersecurity compliance can't be a one-time effortEpisode highlights:(00:00) Today's topic: Understanding cybersecurity terms(01:47) What is a vCISO, and why it benefits small businesses(02:54) Definition of PII, BCP, SIEM, DevSecOps, and BCRA (08:40) Hackers vs. threat actors Explained(10:28) Why businesses need an antivirus and a firewall(13:37) Patch management and cybersecurity attack surfaces(16:04) Continuous cybersecurity compliance(21:27) Recapping cybersecurity essentialsConnect with the host:Jara Rowe's LinkedIn - @jararoweConnect with the guest:Marie Joseph's LinkedIn - @marie-joseph-a81394143Connect with Trava:Website - www.travasecurity.comBlog - www.travasecurity.com/learn-with-trava/blogLinkedIn - @travasecurityYouTube - @travasecurity
SUMMARYGraham Gold, co-author of the Microsoft Cybersecurity Architect Exam, discusses extensive background in IT, the relevance of cybersecurity architecture in cloud environments, and the evolving landscape of cybersecurity practices.Key topics include the importance of identity management, the challenges of hybrid cloud environments, and strategies for assessing and improving security in cloud applications.The conversation emphasizes the need for visibility, risk management, and a proactive approach to cybersecurity. Moreover Graham Gold discusses critical aspects of modern security architecture, emphasizing the importance of least privilege, segregation of duties, and the roles of SIEM and SOAR in enhancing security operations.He highlights the necessity of automation in security processes to keep pace with the rapid changes in cloud environments.The discussion also covers the state of security awareness in financial services, navigating compliance in the cloud, budgeting for security investments, and the shared responsibility model in cloud security.Finally, Graham provides insights on preparing for the SC-100 exam and his future endeavors in the field of security.CHAPTERS(00:00:00) INTRO (00:00:40) Introduction to Cybersecurity Architecture (00:03:57) Understanding Microsoft Certification Levels (00:05:52) The Relevance of Cybersecurity in Cloud (00:08:03) Shifts in Cybersecurity Architecture with Cloud (00:11:11) Identity as the New Perimeter (00:15:59) Challenges in Hybrid Cloud Environments (00:20:05) Making Sense of Data in the Cloud (00:24:57) Assessing Security in Cloud Environments (00:31:36) Implementing Defense in Depth Strategies (00:33:10) Understanding Least Privilege and Segregation of Duties (00:33:38) The Role of SIEM and SOAR in Security Architecture (00:36:01) Automation in Security Operations (00:38:36) The State of Security Awareness in Financial Services (00:40:39) Navigating Compliance in the Cloud (00:43:22) Budgeting for Security: Prioritizing Investments (00:50:38) The Shared Responsibility Model in Cloud Security (00:53:35) Preparing for the SC-100 Exam and Future Insights
Default deny is an old, and very recognizable term in security. Most folks that have been in the industry for a long time will associate the concept with firewall rules. The old network firewalls, positioned between the public Internet and private data centers, however, were relatively uncomplicated and static. Most businesses had a few hundred firewall rules at most. The idea of implementing default deny principles elsewhere were attempted, but without much success. Internal networks (NAC), and endpoints (application control 1.0) were too dynamic for the default deny approach to be feasible. Vendors built solutions, and enterprises tried to implement them, but most gave up. Default deny is still an ideal approach to protecting assets and data against attacks - what it needed was a better approach. An approach that could be implemented at scale, with less overhead. This is what we'll be talking to Threatlocker's CEO and co-founder, Danny Jenkins, about on this episode. They seemed to have cracked the code here and are eager to share how they did it. This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! We wanted security data? We got it! Now, what the heck do we DO with all of it? The core challenge of security operations, incident response, and even compliance is still a data management and analysis problem. Which is why we're seeing companies like Abstract Security pop up to address some of these challenges. Abstract just released a comprehensive eBook on security data strategy, linked below, and you don't even need to give up an email address to read it! In this interview, we'll talk through some of the highlights: Challenges Myths Pillars of a data security strategy Understanding the tools available Segment Resources A Leader's Guide to Security Data Strategy eBook In the enterprise security news, new startup funding what happened to the cybersecurity skills shortage? tools for playing with local GenAI models CVE assignment drama a SIEM-agnostic approach to detection engineering pitch for charity a lost dog that doesn't want to be found All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-402
Default deny is an old, and very recognizable term in security. Most folks that have been in the industry for a long time will associate the concept with firewall rules. The old network firewalls, positioned between the public Internet and private data centers, however, were relatively uncomplicated and static. Most businesses had a few hundred firewall rules at most. The idea of implementing default deny principles elsewhere were attempted, but without much success. Internal networks (NAC), and endpoints (application control 1.0) were too dynamic for the default deny approach to be feasible. Vendors built solutions, and enterprises tried to implement them, but most gave up. Default deny is still an ideal approach to protecting assets and data against attacks - what it needed was a better approach. An approach that could be implemented at scale, with less overhead. This is what we'll be talking to Threatlocker's CEO and co-founder, Danny Jenkins, about on this episode. They seemed to have cracked the code here and are eager to share how they did it. This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! We wanted security data? We got it! Now, what the heck do we DO with all of it? The core challenge of security operations, incident response, and even compliance is still a data management and analysis problem. Which is why we're seeing companies like Abstract Security pop up to address some of these challenges. Abstract just released a comprehensive eBook on security data strategy, linked below, and you don't even need to give up an email address to read it! In this interview, we'll talk through some of the highlights: Challenges Myths Pillars of a data security strategy Understanding the tools available Segment Resources A Leader's Guide to Security Data Strategy eBook In the enterprise security news, new startup funding what happened to the cybersecurity skills shortage? tools for playing with local GenAI models CVE assignment drama a SIEM-agnostic approach to detection engineering pitch for charity a lost dog that doesn't want to be found All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-402
In this episode of Security Noise, Geoff and Skyler talk with IR Practice Lead Carlos Perez and Security Consultant Zach Bevilacqua about the world of security operations. They discuss current trends, the role of AI, challenges with traditional SIEM tools, and the value of proper logging and monitoring configurations. How important are proactive measures and effective communication within SOC teams? Find out what our team has to say on this episode of Security Noise! About this podcast: Security Noise, a TrustedSec Podcast hosted by Geoff Walton and Producer/Contributor Skyler Tuter, features our cybersecurity experts in conversation about the infosec topics that interest them the most. Hack the planet! Find more cybersecurity resources on our website at https://trustedsec.com/resources.
We wanted security data? We got it! Now, what the heck do we DO with all of it? The core challenge of security operations, incident response, and even compliance is still a data management and analysis problem. Which is why we're seeing companies like Abstract Security pop up to address some of these challenges. Abstract just released a comprehensive eBook on security data strategy, linked below, and you don't even need to give up an email address to read it! In this interview, we'll talk through some of the highlights: Challenges Myths Pillars of a data security strategy Understanding the tools available Segment Resources A Leader's Guide to Security Data Strategy eBook Show Notes: https://securityweekly.com/esw-402
In the enterprise security news, new startup funding what happened to the cybersecurity skills shortage? tools for playing with local GenAI models CVE assignment drama a SIEM-agnostic approach to detection engineering pitch for charity a lost dog that doesn't want to be found All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-402
We wanted security data? We got it! Now, what the heck do we DO with all of it? The core challenge of security operations, incident response, and even compliance is still a data management and analysis problem. Which is why we're seeing companies like Abstract Security pop up to address some of these challenges. Abstract just released a comprehensive eBook on security data strategy, linked below, and you don't even need to give up an email address to read it! In this interview, we'll talk through some of the highlights: Challenges Myths Pillars of a data security strategy Understanding the tools available Segment Resources A Leader's Guide to Security Data Strategy eBook Show Notes: https://securityweekly.com/esw-402
In the enterprise security news, new startup funding what happened to the cybersecurity skills shortage? tools for playing with local GenAI models CVE assignment drama a SIEM-agnostic approach to detection engineering pitch for charity a lost dog that doesn't want to be found All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-402
Author of “May Cause Side Effects” | Chef | Advocate for Informed Mental Health Decisions In this deeply moving and insightful episode, Jason sits down with Brooke Siem — award-winning chef, writer, and mental health advocate — for an honest conversation about resilience, antidepressant withdrawal, creative expression, and living life with full presence. Brooke shares her powerful story, from early childhood loss to her journey through psychiatric medication and severe withdrawal. She opens up about how the kitchen taught her resilience, how her creativity returned when she came off medications, and why she believes happiness is not just a feeling — it's a skill. Together, they explore the power of curiosity, emotional resilience, and finding meaning through life's toughest moments. This episode is a must-listen for anyone questioning conventional paths to healing, curious about the reality of psychiatric medications, or seeking inspiration to trust their own inner compass. What You'll Learn: Brooke's personal experience with antidepressant medications and the harsh realities of withdrawal The impact of childhood grief and how it shaped her early path How working in high-pressure kitchens taught her to embrace presence and adaptability Why curiosity is crucial for healing and growth The truth about the "chemical imbalance" theory of depression How art and painting became therapeutic outlets during her recovery Practical steps for cultivating nervous system regulation and resilience Why Brooke believes that happiness is a learned skill The conversation around parenting, medicating children, and systemic challenges Insights into Brooke's creative process, both as an author and a painter Guest Bio: Brooke Siem is an award-winning chef, writer, and mental health advocate. She is the author of May Cause Side Effects, a memoir about antidepressant withdrawal and healing. When she's not cooking for pro athletes, you'll find her painting, writing, and speaking about the importance of informed consent in mental health treatment.
Chris Camacho is the Co-Founder and COO of Abstract Security. Abstract Security collects and routes data from cloud sources (such as AWS CloudTrail, Azure Activity Logs and GCP Audit Logs), removes unwanted noise, performs optimization, threat enrichment and normalizes data to OCSF schema in real-time before routing it to any SIEM or data lake of your choice.Join us as we discuss his path in information security, pivoting from an executive security career for global financial originations to startups, all as part of a passion for helping to make the world more secure. And check out Abstract Security's new book, Applied Security Data Strategy, with sections written by leaders in the information security field. Download it for free at https://www.abstract.security/applied-security-data-strategy-ebook.
Een knotsgek verhaal over struisvogels, ruimtepakken en een jongen die nog minder ruikt dan de neus van zijn schoen. Tosca Menten op haar best! Uitgegeven door Van Goor Spreker: Tosca Menten
A successful SIEM deployment depends on a lot more than implementing the SIEM correctly. So many other things in your environment have an impact on your chances of a successful SIEM. Are the right logs enabled? Is your EDR working correctly? Would you notice a sudden increase or decrease in events from critical sources? What can practitioners do to ensure the success of their SIEM deployment? This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about them! In this interview, we feature some research from Geoff Cairns, an analyst at Forrester Research. This is a preview to the talk he'll be giving at Identiverse 2025 in a few months. We won't have time to cover all the trends, but there are several here that I'm excited to discuss! Deepfake Detection Difficult Zero Trust Agentic AI Phishing resistant MFA adoption Identity Verification Machine Identity Decentralized Identity Post Quantum Shared Signals Segment Resources: The Top Trends Shaping Identity And Access Management In 2025 - (Forrester subscription required) In this week's enterprise security news, Big funding for Island Is DLP finally getting disrupted? By something that works? We learn all about Model Context Protocol servers Integrating SSO and SSH! Do we have too many cybersecurity regulations? Toxic cybersecurity workplaces Napster makes a comeback this week, we've got 50% less AI and 50% more co-hosts All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-400
A successful SIEM deployment depends on a lot more than implementing the SIEM correctly. So many other things in your environment have an impact on your chances of a successful SIEM. Are the right logs enabled? Is your EDR working correctly? Would you notice a sudden increase or decrease in events from critical sources? What can practitioners do to ensure the success of their SIEM deployment? This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about them! In this interview, we feature some research from Geoff Cairns, an analyst at Forrester Research. This is a preview to the talk he'll be giving at Identiverse 2025 in a few months. We won't have time to cover all the trends, but there are several here that I'm excited to discuss! Deepfake Detection Difficult Zero Trust Agentic AI Phishing resistant MFA adoption Identity Verification Machine Identity Decentralized Identity Post Quantum Shared Signals Segment Resources: The Top Trends Shaping Identity And Access Management In 2025 - (Forrester subscription required) In this week's enterprise security news, Big funding for Island Is DLP finally getting disrupted? By something that works? We learn all about Model Context Protocol servers Integrating SSO and SSH! Do we have too many cybersecurity regulations? Toxic cybersecurity workplaces Napster makes a comeback this week, we've got 50% less AI and 50% more co-hosts All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-400
Podcast with Chandra Pandey, Founder & CEO, Seceon – recorded at MSP Summit, Channel Partners 2025 At the 2025 MSP Summit in Las Vegas, Seceon founder and CEO Chandra Pandey shared how his company is reshaping cybersecurity delivery for MSPs and MSSPs. Speaking with Doug Green, publisher of Technology Reseller News, Pandey outlined a powerful vision: giving MSPs the tools to provide better-than-enterprise-grade security at a price point even the smallest customers can afford. “Threat actors don't care which vendor you use—they know how to get around siloed tools. You need a platform that works in real time, across all telemetry, with built-in remediation.” Founded over a decade ago, Seceon was built from the ground up as a cybersecurity platform, not a patchwork of point solutions. The result is a fully integrated stack that ingests application, network, and endpoint telemetry in real time, correlates context with global threat intelligence, and automatically neutralizes threats—through auto-remediation or actionable, guided response. Pandey emphasized Seceon's multi-tenant, multi-tiered architecture, designed specifically to empower MSPs to deliver advanced protection with minimal overhead. For MSPs, that means onboarding hundreds of customers quickly and cost-effectively, while building long-term stickiness and recurring revenue. A featured case study discussed during the podcast tells the story of a mid-sized MSP that suffered a significant breach while using conventional SIEM and EDR tools. After transitioning to Seceon, the company not only secured its infrastructure, but transformed its business—growing revenue by triple digits and achieving 60%+ margins by reselling advanced cyber services through Seceon's platform. “It's not just margin for profit—it's margin to invest in people, deliver better service, and grow. That's the power of platform-based cybersecurity.” Pandey's message to the channel at MSP Summit was clear: cybersecurity is no longer a luxury reserved for the enterprise. With Seceon, MSPs can deliver superior protection to SMBs and SMEs—and thrive doing it. Learn more: www.seceon.com
A successful SIEM deployment depends on a lot more than implementing the SIEM correctly. So many other things in your environment have an impact on your chances of a successful SIEM. Are the right logs enabled? Is your EDR working correctly? Would you notice a sudden increase or decrease in events from critical sources? What can practitioners do to ensure the success of their SIEM deployment? This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about them! Show Notes: https://securityweekly.com/esw-400
A successful SIEM deployment depends on a lot more than implementing the SIEM correctly. So many other things in your environment have an impact on your chances of a successful SIEM. Are the right logs enabled? Is your EDR working correctly? Would you notice a sudden increase or decrease in events from critical sources? What can practitioners do to ensure the success of their SIEM deployment? This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about them! Show Notes: https://securityweekly.com/esw-400
In this episode of Global Risk Community Chat, we discussed revolutionizing vulnerability management with Joe Silva, the co-founder and CEO of Spektion. Joe shares his expertise in cybersecurity, drawing from his extensive experience as the former global CISO at JLL and cybersecurity leader at TransUnion. Spektion is transforming the way organizations manage vulnerabilities by leveraging runtime behavior analysis to address risks beyond traditional CVE-based systems. Joe explains how their innovative approach helps enterprises understand software exploitability, prioritize risks, and integrate with existing tools like EDR, XDR, and SIEM. He also shares actionable insights for CISOs, risk managers, and security executives to enhance their vulnerability management strategies while reducing manual efforts and resource strain. If you want to be our guest or suggest someone for an upcoming episode, send your email to info@globalriskconsult.com with the subject line “Guest Proposal.” Don't miss this insightful conversation on risk management, cybersecurity, and the future of vulnerability solutions.
Investigate data security, risk and leak cases faster by leveraging AI-driven insights with Microsoft Purview Data Security Investigations. This goes beyond the superficial metadata and activity-only signals found in incident management and SIEM tools, by analyzing the content itself within compromised files, emails, messages, and Microsoft Copilot interactions. Data Security Investigations allows you to pinpoint sensitive data and assess risks at a deeper level—quickly understanding the value of what's been exposed. Then by mapping connections between compromised data and activities, you can easily find the source of the security risk or exposure. And using real-time risk insights, you can also apply the right protections to minimize future vulnerabilities. Data Security Investigations is also integrated with Microsoft Defender incident management as part your broader SOC toolset. Nick Robinson, Microsoft Purview Principal Product Manager, joins Jeremy Chapman to share how to enhance your ability to safeguard critical information. ► QUICK LINKS: 00:00 - Microsoft Purview Data Security Investigations 01:00 - Risks of data theft & data leaks 03:20 - Start an investigation 04:45 - Results of an investigation 06:15 - Vector-based search & semantic indexing 08:00 - Use AI for the investigation 09:21 - Map activities 10:44 - Connect SOC & Data Security teams 11:21 - Known leaked information 12:26 - Steps to get DSI up and running 13:15 - Wrap up ► Link References Get started at https://aka.ms/DataSecurityInvestigations Stay up-to-date with our blog at https://aka.ms/DSIBlog ► Unfamiliar with Microsoft Mechanics? As Microsoft's official video series for IT, you can watch and share valuable content and demos of current and upcoming tech from the people who build it at Microsoft. • Subscribe to our YouTube: https://www.youtube.com/c/MicrosoftMechanicsSeries • Talk with other IT Pros, join us on the Microsoft Tech Community: https://techcommunity.microsoft.com/t5/microsoft-mechanics-blog/bg-p/MicrosoftMechanicsBlog • Watch or listen from anywhere, subscribe to our podcast: https://microsoftmechanics.libsyn.com/podcast ► Keep getting this insider knowledge, join us on social: • Follow us on Twitter: https://twitter.com/MSFTMechanics • Share knowledge on LinkedIn: https://www.linkedin.com/company/microsoft-mechanics/ • Enjoy us on Instagram: https://www.instagram.com/msftmechanics/ • Loosen up with us on TikTok: https://www.tiktok.com/@msftmechanics
Detection rules aren't just for fun—they're critical for securing cloud environments. But are you using them the right way? In this episode, Ashish Rajan sits down with David French, Staff Adoption Engineer for Security at Google Cloud, to break down how organizations can scale Detection as Code across AWS, Azure, and Google Cloud.Why prevention isn't enough—and how detection fills the gapThe biggest mistakes in detection rules that could blow up your SOCHow to scale detections across hundreds (or thousands) of cloud accountsThe ROI of Detection as Code—why security leaders should careCommon low-hanging fruit detections every cloud security team should implementDavid has spent over a decade working in detection engineering, threat hunting, and building SIEM & EDR products. He shares real-world insights on how companies can improve their detection strategies and avoid costly security missteps.Guest Socials: David's LinkedinPodcast Twitter - @CloudSecPod If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels:-Cloud Security Podcast- Youtube- Cloud Security Newsletter - Cloud Security BootCampIf you are interested in AI Cybersecurity, you can check out our sister podcast - AI Cybersecurity PodcastQuestions asked:(00:00) Introduction(03:06) What is Detection as Code?(03:41) What was before Detection as Code?(05:36) Business ROI for doing Detection as Code?(07:49) Building Security Operations in Google Cloud(12:41) Threat Detection for different type of workload(14:54) What is Google SecOps?(20:36) Different kinds of Detection people can create(24:46) Scaling Detection across many Google Cloud accounts(28:47) The role of Data Pipeline in Detection(31:44) Detections people can start with(34:14) Stages of maturity for detection(36:43) Skillsets for Detection Engineering(39:32) The Fun Section
⬥GUEST⬥Allie Mellen, Principal Analyst, Forrester | On LinkedIn: https://www.linkedin.com/in/hackerxbella/⬥HOST⬥Host: Sean Martin, Co-Founder at ITSPmagazine and Host of Redefining CyberSecurity Podcast | On ITSPmagazine: https://www.itspmagazine.com/sean-martin⬥EPISODE NOTES⬥In this episode, Allie Mellen, Principal Analyst on the Security and Risk Team at Forrester, joins Sean Martin to discuss the latest results from the MITRE ATT&CK Ingenuity Evaluations and what they reveal about detection and response technologies.The Role of MITRE ATT&CK EvaluationsMITRE ATT&CK is a widely adopted framework that maps out the tactics, techniques, and procedures (TTPs) used by threat actors. Security vendors use it to improve detection capabilities, and organizations rely on it to assess their security posture. The MITRE Ingenuity Evaluations test how different security tools detect and respond to simulated attacks, helping organizations understand their strengths and gaps.Mellen emphasizes that MITRE's evaluations do not assign scores or rank vendors, which allows security leaders to focus on analyzing performance rather than chasing a “winner.” Instead, organizations must assess raw data to determine how well a tool aligns with their needs.Alert Volume and the Cost of Security DataOne key insight from this year's evaluation is the significant variation in alert volume among vendors. Some solutions generate thousands of alerts for a single attack scenario, while others consolidate related activity into just a handful of actionable incidents. Mellen notes that excessive alerting contributes to analyst burnout and operational inefficiencies, making alert volume a critical metric to assess.Forrester's analysis includes a cost calculator that estimates the financial impact of alert ingestion into a SIEM. The results highlight how certain vendors create a massive data burden, leading to increased costs for organizations trying to balance security effectiveness with budget constraints.The Shift Toward Detection and Response EngineeringMellen stresses the importance of detection engineering, where security teams take a structured approach to developing and maintaining high-quality detection rules. Instead of passively consuming vendor-generated alerts, teams must actively refine and tune detections to align with real threats while minimizing noise.Detection and response should also be tightly integrated. Forrester's research advocates linking every detection to a corresponding response playbook. By automating these processes through security orchestration, automation, and response (SOAR) solutions, teams can accelerate investigations and reduce manual workloads.Vendor Claims and the Reality of Security ToolsWhile many vendors promote their performance in the MITRE ATT&CK Evaluations, Mellen cautions against taking marketing claims at face value. Organizations should review MITRE's raw evaluation data, including screenshots and alert details, to get an unbiased view of how a tool operates in practice.For security leaders, these evaluations offer an opportunity to reassess their detection strategy, optimize alert management, and ensure their investments in security tools align with operational needs.For a deeper dive into these insights, including discussions on AI-driven correlation, alert fatigue, and security team efficiency, listen to the full episode.⬥SPONSORS⬥LevelBlue: https://itspm.ag/attcybersecurity-3jdk3ThreatLocker: https://itspm.ag/threatlocker-r974⬥RESOURCES⬥Inspiring Post: https://www.linkedin.com/posts/hackerxbella_go-beyond-the-mitre-attck-evaluation-to-activity-7295460112935075845-N8GW/Blog | Go Beyond The MITRE ATT&CK Evaluation To The True Cost Of Alert Volumes: https://www.forrester.com/blogs/go-beyond-the-mitre-attck-evaluation-to-the-true-cost-of-alert-volumes/⬥ADDITIONAL INFORMATION⬥✨ More Redefining CyberSecurity Podcast:
⬥GUEST⬥Allie Mellen, Principal Analyst, Forrester | On LinkedIn: https://www.linkedin.com/in/hackerxbella/⬥HOST⬥Host: Sean Martin, Co-Founder at ITSPmagazine and Host of Redefining CyberSecurity Podcast | On ITSPmagazine: https://www.itspmagazine.com/sean-martin⬥EPISODE NOTES⬥In this episode, Allie Mellen, Principal Analyst on the Security and Risk Team at Forrester, joins Sean Martin to discuss the latest results from the MITRE ATT&CK Ingenuity Evaluations and what they reveal about detection and response technologies.The Role of MITRE ATT&CK EvaluationsMITRE ATT&CK is a widely adopted framework that maps out the tactics, techniques, and procedures (TTPs) used by threat actors. Security vendors use it to improve detection capabilities, and organizations rely on it to assess their security posture. The MITRE Ingenuity Evaluations test how different security tools detect and respond to simulated attacks, helping organizations understand their strengths and gaps.Mellen emphasizes that MITRE's evaluations do not assign scores or rank vendors, which allows security leaders to focus on analyzing performance rather than chasing a “winner.” Instead, organizations must assess raw data to determine how well a tool aligns with their needs.Alert Volume and the Cost of Security DataOne key insight from this year's evaluation is the significant variation in alert volume among vendors. Some solutions generate thousands of alerts for a single attack scenario, while others consolidate related activity into just a handful of actionable incidents. Mellen notes that excessive alerting contributes to analyst burnout and operational inefficiencies, making alert volume a critical metric to assess.Forrester's analysis includes a cost calculator that estimates the financial impact of alert ingestion into a SIEM. The results highlight how certain vendors create a massive data burden, leading to increased costs for organizations trying to balance security effectiveness with budget constraints.The Shift Toward Detection and Response EngineeringMellen stresses the importance of detection engineering, where security teams take a structured approach to developing and maintaining high-quality detection rules. Instead of passively consuming vendor-generated alerts, teams must actively refine and tune detections to align with real threats while minimizing noise.Detection and response should also be tightly integrated. Forrester's research advocates linking every detection to a corresponding response playbook. By automating these processes through security orchestration, automation, and response (SOAR) solutions, teams can accelerate investigations and reduce manual workloads.Vendor Claims and the Reality of Security ToolsWhile many vendors promote their performance in the MITRE ATT&CK Evaluations, Mellen cautions against taking marketing claims at face value. Organizations should review MITRE's raw evaluation data, including screenshots and alert details, to get an unbiased view of how a tool operates in practice.For security leaders, these evaluations offer an opportunity to reassess their detection strategy, optimize alert management, and ensure their investments in security tools align with operational needs.For a deeper dive into these insights, including discussions on AI-driven correlation, alert fatigue, and security team efficiency, listen to the full episode.⬥SPONSORS⬥LevelBlue: https://itspm.ag/attcybersecurity-3jdk3ThreatLocker: https://itspm.ag/threatlocker-r974⬥RESOURCES⬥Inspiring Post: https://www.linkedin.com/posts/hackerxbella_go-beyond-the-mitre-attck-evaluation-to-activity-7295460112935075845-N8GW/Blog | Go Beyond The MITRE ATT&CK Evaluation To The True Cost Of Alert Volumes: https://www.forrester.com/blogs/go-beyond-the-mitre-attck-evaluation-to-the-true-cost-of-alert-volumes/⬥ADDITIONAL INFORMATION⬥✨ More Redefining CyberSecurity Podcast:
SummaryIn this episode of the Blue Security Podcast, hosts Andy Jaw and Adam Brewer engage with cybersecurity architect Carl Neibach to discuss the evolution of logging practices in security information and event management (SIEM) systems. The conversation explores the shift from a 'log everything' mentality to a more strategic approach that emphasizes quality over quantity in data ingestion. Carl highlights the challenges posed by exponential data growth and the importance of customer empathy in designing effective security operations. The discussion also delves into the cost of detection, the value of high-quality logs, and the need for organizations to rethink their logging strategies to enhance threat detection and response capabilities. In this conversation, Karl discusses the intricacies of data logging in cybersecurity, emphasizing the importance of understanding the layers of data fidelity and how to effectively manage and utilize logs within Azure Sentinel. He introduces a pyramid model to categorize different types of logs based on their security value and discusses the significance of data-driven decision-making in optimizing security operations. The conversation also touches on the need for evolving data architecture to keep pace with modern threats and the practical implications of data management in security operations.----------------------------------------------------YouTube Video Link: https://youtu.be/V3KEpNIJl-o----------------------------------------------------Documentation:https://learn.microsoft.com/en-us/azure/data-explorer/data-explorer-overviewhttps://learn.microsoft.com/en-us/azure/azure-monitor/logs/log-analytics-workspace-overviewhttps://techcommunity.microsoft.com/blog/microsoftsentinelblog/using-azure-data-explorer-for-long-term-retention-of-microsoft-sentinel-logs/1883947https://learn.microsoft.com/en-us/azure/sentinel/basic-logs-use-caseshttps://www.linkedin.com/in/karlniblock/----------------------------------------------------Contact Us:Website: https://bluesecuritypod.comBluesky: https://bsky.app/profile/bluesecuritypod.comLinkedIn: https://www.linkedin.com/company/bluesecpodYouTube:https://www.youtube.com/c/BlueSecurityPodcast-----------------------------------------------------------Andy JawBluesky: https://bsky.app/profile/ajawzero.comLinkedIn: https://www.linkedin.com/in/andyjaw/Email: andy@bluesecuritypod.com----------------------------------------------------Adam BrewerTwitter: https://twitter.com/ajbrewerLinkedIn: https://www.linkedin.com/in/adamjbrewer/Email: adam@bluesecuritypod.com
Send us a textIn this week's episode, we explore the exciting evolution of Security Information and Event Management (SIEM)—the Next-Generation SIEM (NGSIEM). Traditional SIEM solutions have long been crucial for cybersecurity, but they're facing significant challenges with modern infrastructures. Discover how NGSIEM tackles these limitations through advanced AI analytics, machine learning, cloud-native deployment, enhanced data parsing, and powerful automation capabilities. Don't miss this deep dive into how AI and Generative AI are transforming incident response, threat hunting, and cybersecurity collaboration for good!
We explore how the cryptocurrency exchange Bybit has been hacked to the jaw-dropping tune of $1.5 billion, and we look at what is being done to better defend women and girls' safety online.All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault.Warning: This podcast may contain nuts, adult themes, and rude language.Episode links:Incident Update: Unauthorized Activity Involving ETH Cold Wallet - Bybit.Bybit Launches Recovery Bounty Program with Rewards up to 10% of Stolen Funds - Bybit.ZachXBT links Bybit hack to Lazarus Group - Twitter.Online Safety Act: explainer - GOV.UKThese Are The 10 Most Complained-About TV Moments In Ofcom's History - Ofcom. Ofcom to push for better age verification, filters and 40 other checks in new online child safety code - TechCrunch.UK's internet watchdog toughens approach to deepfake porn - TechCrunch.Girlguiding research exposes alarming online harms facing girls - Charity Today News.Ofcom's approach to implementing the Online Safety Act - Ofcom. Women's abuse online: 'I get trolled every second, every day' - BBC. Amanda's funniest moments in Motherland - YouTube.Amandaland - BBC iPlayer.Cassandra Sci-Fi Thriller limited series - Netflix. Smashing Security merchandise (t-shirts, mugs, stickers and stuff)Sponsored by:1Password – Secure every app, device, and identity – even the unmanaged ones at 1password.com/smashing.Scanner.dev provides a new technology offering fast search and threat detections for security data in S3 helping teams reduce the total cost of ownership of their SIEM by up to 90%. Try the interactive...
How Generative AI and Machine Learning are Revolutionizing CybersecurityIn this episode of the Endace Packet Forensic Files, Michael Morris explores how advanced technologies like AI and machine learning are transforming security operations with James Spiteri. With extensive experience in cybersecurity and security operations, including leading SOC teams and developing innovative solutions for AI and machine learning, James offers unparalleled insights.He delves into the growing sophistication of nation-state threats, the critical role of SIEM tools, and how AI-driven insights are enabling faster, smarter threat detection by prioritizing critical alerts, automating mundane tasks, analyzing complex data patterns, and operationalizing unstructured threat intelligence in real-time.Don't miss this insightful episode, where James shares expert tips on leveraging cutting-edge technology to strengthen your cybersecurity defenses and stay ahead of evolving threats.ABOUT ENDACE*****************Endace (https://www.endace.com) is a world leader in high-performance packet capture solutions for cybersecurity, network and application performance.For more than two decades, Endace has revolutionized enterprise-class, always-on packet capture. The scalable EndaceProbe Analytics Platform (https://www.endace.com/endaceprobe) delivers deep, unified visibility across on-premise, private, and public cloud networks. Get to forensic evidence quickly, with rapid search and powerful tool integration. Protect your network and accelerate investigation and response with Endace.
Managing security for a device that can autonomously interact with third-party services presents unique orchestration challenges that go beyond traditional IoT security models. In this episode of Detection at Scale, Matthew Domko, Head of Security at Rabbit, gives Jack an in-depth look at building security programs for AI-powered hardware at scale. He details how his team achieved 100% infrastructure-as-code coverage while maintaining the agility needed for rapid product iteration. Matt also challenges conventional approaches to scaling security operations, advocating for a serverless-first architecture that has fundamentally changed how they handle detection engineering. His insights on using private LLMs via Amazon Bedrock to analyze security events showcase a pragmatic approach to AI adoption, focusing on augmentation of existing workflows rather than wholesale replacement of human analysis. Topics discussed: How transitioning from reactive SIEM operations to a data-first security approach using AWS Lambda and SQS enabled Rabbit's team to handle complex orchestration monitoring without maintaining persistent infrastructure. The practical implementation of LLM-assisted detection engineering, using Amazon Bedrock to analyze 15-minute blocks of security telemetry across their stack. A deep dive into security data lake architecture decisions, including how their team addressed the challenge of cost attribution when security telemetry becomes valuable to other engineering teams. The evolution from traditional detection engineering to a "detection-as-code" pipeline that leverages infrastructure-as-code for security rules, enabling version control, peer review, and automated testing of detection logic while maintaining rapid deployment capabilities. Concrete examples of integrating security into the engineering workflow, including how they use LLMs to transform security tickets to match engineering team nomenclature and communication patterns. Technical details of their data ingestion architecture using AWS SQS and Lambda, showing how two well-documented core patterns enabled the team to rapidly onboard new data sources and detection capabilities without direct security team involvement. A pragmatic framework for evaluating where generative AI adds value in security operations, focusing on specific use cases like log analysis and detection engineering where the technology demonstrably improves existing workflows rather than attempting wholesale process automation. Listen to more episodes: Apple Spotify YouTube Website
Click here to send us your ideas and feedback on Blueprint!In this episode, we sit down with Ryan Thompson, a seasoned expert in building dashboards that actually detect real threats—not just look pretty. With experience at Elastic, Alert Logic, and top EDR vendors, Ryan shares deep insights into the science behind effective dashboards and how security teams can cut through the noise to find the threats on your network.We cover:Why most SOC dashboards fail to deliver real insights—and how to fix them.The right way to structure dashboards for SIEM, EDR, and threat hunting.How to visualize security data effectively to make detection faster.The balance between automation, alerts, and analyst intuition.If you're a SOC analyst, detection engineer, or security leader looking to elevate your dashboard game and sharpen your cyber threat detection skills, this is an episode you won't want to miss!Check out John's SOC Training Courses for SOC Analysts and Leaders: SEC450: Blue Team Fundamentals - Security Operations and Analysis LDR551: Building and Leader Security Operations Centers Follow and Connect with John: LinkedIn
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
DShield SIEM Docker Updates Interested in learning more about the attacks hitting your honeypot? Guy assembled a neat SIEM to create dashboards summarizing the attacks. https://isc.sans.edu/diary/DShield%20SIEM%20Docker%20Updates/31680 PANOS Path Confusion Auth Bypass Palo Alto Networks fixed a path confusion vulnerability introduced by the overly complex midle box chain in PANOS. https://slcyber.io/blog/nginx-apache-path-confusion-to-auth-bypass-in-pan-os/ https://www.theregister.com/2025/02/13/palo_alto_firewall/ China's Volt Typhoon Continues to use Cisco Vulns Recorded Future wrote up some recent attacks of the Red Mike / Volt Typhoon groups going after telecom providers by compromissing Cisco systems via an older vulnerabilty https://www.wired.com/story/chinas-salt-typhoon-spies-are-still-hacking-telecoms-now-by-exploiting-cisco-routers/ Crowdstrike Patches Linux Client https://www.crowdstrike.com/security-advisories/cve-2025-1146/
I have something super special to share with you this week! We asked our listeners for feedback on their favorite episodes of The Big Talk Podcast, and so many people in our community shared how much they loved my conversation with Brooke Siem in Episode 575. And now, you have the opportunity to hear it again today! I know it will inspire you as you prepare for big stages and give you confidence in sharing your message for impact. In this conversation, we'll explore: Brooke's "Yes Quest," a project where she committed to saying yes to every yes-or-no question for 50 days The experience of sharing her story on big stages The importance of trusting the process when preparing to give your talk Brooke's current favorites: Book: Cat's Cradle, Speaker: Kurt Vonnegut, and Podcast: The Art of Being Well with Dr. Will Cole and Tim Ferriss More from Brooke Siem Websites: https://www.brookesiem.com/ and https://www.chefbrookesiem.com/ Her book, MAY CAUSE SIDE EFFECTS Instagram: @brookesiem Substack: @brookesiem More from Tricia Unlock your potential and grow your speaking business during The Art of The Big Talk, my LIVE Two-Day Virtual Masterclass Explore my content and follow me on YouTube Follow me on Instagram Connect with me on Facebook Connect with me on LinkedIn Visit my website at TriciaBrouk.com
Suresh Vasudevan, CEO of Sysdig, discusses the evolving challenges of cloud security incident response and the need for new approaches to mitigate organizational risk.Topics Include:Cybersecurity regulations mandate incident response reporting.Challenges of cloud breach detection and response.Complex cloud attack patterns: reconnaissance, lateral movement, exploit.Rapid exploitation - minutes vs. days for on-prem.Importance of runtime, identity, and control plane monitoring.Limitations of EDR and SIEM tools for cloud.Coordinated incident response across security, DevOps, executives.Criticality of pre-defined incident response plans.Increased CISO personal liability risk and mitigation.Documenting security team's diligence to demonstrate due care.Establishing strong partnerships with legal and audit teams.Covering defensive steps in internal communications.Sysdig's cloud-native security approach and Falco project.Balancing prevention, detection, and response capabilities.Integrating security tooling with customer workflows and SOCs.Providing 24/7 monitoring and rapid response services.Correlating workload, identity, and control plane activities.Detecting unusual reconnaissance and lateral movement behaviors.Daisy-chaining events to identify potential compromise chains.Tracking historical identity activity patterns for anomaly detection.Aligning security with business impact assessment and reporting.Adapting SOC team skills for cloud-native environments.Resource and disruption cost concerns for cloud agents.Importance of "do no harm" philosophy for response.Enhancing existing security data sources with cloud context.Challenges of post-incident forensics vs. real-time response.Bridging security, DevOps, and executive domains.Establishing pre-approved incident response stakeholder roles.Maintaining documentation to demonstrate proper investigation.Evolving CISO role and personal liability considerations.Proactive management of cyber risk at board level.Developing strong general counsel and audit relationships.Transparency in internal communications to avoid discovery risks.Security teams as business partners, not just technicians.Sysdig's cloud security expertise and open-source contributions.Participants:· Suresh Vasudevan – CEO, SysdigSee how Amazon Web Services gives you the freedom to migrate, innovate, and scale your software company at https://aws.amazon/isv/
video: https://youtu.be/GcjI5fNAsbI This week we are going to discuss the latest Linux kernel and all it's new features…we're also going to talk about how you can win a prize from Linus himself! Welcome to Destination Linux, where we discuss the latest news, hot topics, gaming, mobile, and all things Open Source & Linux. We will also be discussing Raspberry Pi's latest hardware release and some pretty gnarly phishing scams. Now let's get this show on the road toward Destination Linux! Forum Discussion Thread (https://destinationlinux.net/forum) Download as MP3 (https://aphid.fireside.fm/d/1437767933/32f28071-0b08-4ea1-afcc-37af75bd83d6/4e858fd3-1f21-4a86-889a-7525772df672.mp3) Support the show by becoming a patron at tuxdigital.com/membership (https://tuxdigital.com/membership) or get some swag at tuxdigital.com/store (https://tuxdigital.com/store) Hosted by: Ryan (DasGeek) = dasgeek.net (https://dasgeek.net) Jill Bryant = jilllinuxgirl.com (https://jilllinuxgirl.com) Michael Tunnell = michaeltunnell.com (https://michaeltunnell.com) Chapters: 00:00 Intro 01:46 Community Feedback 05:51 Sandfly Security 08:26 Kernel Magic: What's New in Linux 6.13 18:31 AMD's Open-Source Boost for Wayland 24:28 Sweet Sixteen: Raspberry Pi 5 Gets 16GB 29:13 Text Scams Beware: Bypassing Tricks 37:40 Gaming: Slay the Princess 42:24 Software Spotlight: Open-ish SIEM software 46:39 Tip: NMAP 51:48 Support the Show 54:07 Outro Links: Community Feedback https://destinationlinux.net/comments (https://destinationlinux.net/comments) https://destinationlinux.net/forum (https://destinationlinux.net/forum) Sandfly Security https://destinationlinux.net/sandfly (https://destinationlinux.net/sandfly) Kernel Magic: What's New in Linux 6.13 https://kernelnewbies.org/Linux_6.13 (https://kernelnewbies.org/Linux_6.13) AMD's Open-Source Boost for Wayland https://gitlab.com/acs-wayland/weston/-/wikis/home/ (https://gitlab.com/acs-wayland/weston/-/wikis/home/) https://www.phoronix.com/news/AMD-AMDGPU-Composition-Stack (https://www.phoronix.com/news/AMD-AMDGPU-Composition-Stack) Sweet Sixteen: Raspberry Pi 5 Gets 16GB https://www.raspberrypi.com/news/16gb-raspberry-pi-5-on-sale-now-at-120/ (https://www.raspberrypi.com/news/16gb-raspberry-pi-5-on-sale-now-at-120/) Text Scams Beware: Bypassing Tricks https://www.msn.com/en-us/news/technology/hackers-have-devised-a-simple-text-scam-to-bypass-apple-s-iphone-protections/ar-BB1ropei (https://www.msn.com/en-us/news/technology/hackers-have-devised-a-simple-text-scam-to-bypass-apple-s-iphone-protections/ar-BB1ropei) Gaming: Slay the Princess https://store.steampowered.com/app/1989270/SlaythePrincess_ThePristine_Cut/ (https://store.steampowered.com/app/1989270/Slay_the_Princess__The_Pristine_Cut/) Software Spotlight: Open-ish SIEM software https://graylog.org/products/source-available/ (https://graylog.org/products/source-available/) Tip: NMAP https://github.com/nmap/nmap (https://github.com/nmap/nmap) Support the Show https://tuxdigital.com/membership (https://tuxdigital.com/membership) https://store.tuxdigital.com/ (https://store.tuxdigital.com/)
In this episode, Richard Tubb speaks to Chris Pottrell. He's the managing director of Nebula IT, an MSP with a strong focus on cybersecurity. Their comprehensive set of services make them an innovative MSP to watch.Richard asks Chris about their typical clients, their current tool stack and how they came to work with the Ministry of Defence. Chris also explains how Nebula ended up running their own events.They then dig into some of the key tools Nebula use: Huntress' cybersecurity solutions, inforcer for 365 management, and Pax8's cloud solutions, and shares an example of how Huntress helped them with a client problem.Chris also explains why MSPs should outsource their SOC and view their outsourcing partners as an extension of their team, as well as how this can help you to define your niche.Richard asks Chris about Nebula's approach to SIEM, why they offer cybersecurity awareness training and their experiences with Azure Virtual Desktop and making it a successful client solution.Chris talks about the internal culture at Nebula, how he looks out for innovation opportunities and what excellence means to him. He shares the new tech that he's excited about and why MSPs should embrace AI.Mentioned in This EpisodeCybersecurity experts: HuntressUK cyber assurance standard: IASMECloud marketplace: Pax8IT management software: ConnectWisePSA tool: AutotaskAccounting software: Xero365 management tool: inforcer365 management tool: Inside AgentCybersecurity compliance: OneClickComplyCybersecurity platform: SentinelOneCloud-native SIEM solution: Azure SentinelPodcast interview with Dray AghaAI assistant: Microsoft CopilotData management tool: Mozart DataCybersecurity accreditation (UK): Cyber EssentialsInformation security certification: ISO 27001Virtualize Microsoft desktops: Azure Virtual DesktopPodcast interview with Andy ReadmanEndpoint management: Microsoft IntuneRichard's appearance on
Pete is CEO and co-founder of Realm Security, which is building a security data fabric to help companies manage their disparate log sources for monitoring tools. For companies spending millions of dollars every year on contracts with Splunk, Realm is the light at the end of the tunnel that can help them move to a cheaper SIEM tool. Pete started his career at Rapid7 after dropping out of college, and he worked his way through a variety of cybersecurity sales leadership roles since, including companies acquired by CarbonBlack and Cisco. In the episode we talk about his emphasis on moving roles for new learning opportunities, his obsession with customer problems rather than potential solutions, and how Realm's message is unique in a cyber ecosystem where vendors are always asking for CISOs to grow their budget. Website Sponsor: VulnCheck
In this episode of Cisco Champion Radio, we delve into the dynamic collaboration between Cisco and Splunk. Together, we explore how these industry leaders are enhancing visibility, streamlining operations, and strengthening security through powerful integrations and flexible licensing options. Discover how Splunk's innovative platform empowers users to turn raw data into actionable insights, offering holistic solutions for observability (IT operations, APM) and security (SIEM, XDR, UBA). Learn how Splunk's search processing language and natural language interface make data accessible and valuable, while its ability to accept data in any format ensures highly adaptable flexibility. We also discuss Splunk's integrations with Cisco products, delivering streamlined solutions that provide exceptional visibility and reliability. Whether you're curious about Splunk's licensing options, training resources, or deployment flexibility—on-premises or in the cloud—this episode covers it all. Tune in to hear about how Cisco and Splunk are empowering partners and customers alike through innovative solutions and tailored services like managed and professional offerings. Don't miss this insightful conversation that bridges the gap between cutting-edge technology and real-world applications. Cisco guest Jason Conger, Partner Field, CTO, Splunk Cisco Champion hosts David Penaloza, Principal Engineer, Verizon Liam Keegan, Advisor Nate Haleen, DevOps Technical Lead, Procellis Technology Inc. Donald Robb, Principal Network Architect, Disney Moderator Danielle Carter, Customer Voices and Cisco Champion Program, Cisco
Fergus Craig, Paul Doolan and Dave Watson take a look back at the Arsenal win and our insane recent run of form. Are we the best team in the world now? Is Jacob Murphy the best right winger in the league apart from loads of other ones? Is Champions League football coming back? Find out the answer to none of these questions and many more. newcastlepodcast.com @newcastlenatter Produced by Paul Myers and Mike Leigh A Playback Media Production playbackmedia.co.uk Copyright 2025 Playback Media Ltd - playbackmedia.co.uk/copyright Learn more about your ad choices. Visit podcastchoices.com/adchoices
While we are on our winter publishing break, please enjoy an episode of our N2K CyberWire network show, Threat Vector by Palo Alto Networks. See you in 2025! Announcement: We are pleased to share an exciting announcement about Cortex XDR at the top of our show. You can learn more here. Check out our episode on "Cyber Espionage and Financial Crime: North Korea's Double Threat" with Assaf Dahan, Director of Threat Research at Palo Alto Networks Cortex team. Join host David Moulton on Threat Vector, as he dives deep into the rapidly evolving XDR landscape with Allie Mellen, Principal Analyst at Forrester. With expertise in security operations, nation-state threats, and the application of AI in security, Allie offers an inside look at how XDR is reshaping threat detection and response. From tackling the SIEM market's current challenges to optimizing detection engineering, Allie provides invaluable insights into the people, processes, and tools central to an effective SOC. This episode offers listeners a thoughtful exploration of how to navigate today's complex threat landscape and separate XDR hype from reality. Perfect for cybersecurity professionals looking to stay ahead in the field, tune in to hear expert perspectives on the next steps in cybersecurity resilience. Ready to go deeper? Join Josh Costa, Director of Product Marketing, Allie Mellen, Principal Analyst at Forrester and David Moulton, Director of Content and Thought Leadership for Unit 42 as they discuss the State of XDR https://start.paloaltonetworks.com/State-of-XDR-with-Forrester. Join the conversation on our social media channels: Website: http://www.paloaltonetworks.com Threat Research: https://unit42.paloaltonetworks.com/ Facebook: https://www.facebook.com/LifeatPaloAltoNetworks/ LinkedIn: https://www.linkedin.com/company/palo-alto-networks/ YouTube: @paloaltonetworks Twitter: https://twitter.com/PaloAltoNtwks About Threat Vector Threat Vector, Palo Alto Networks podcast, is your premier destination for security thought leadership. Join us as we explore pressing cybersecurity threats, robust protection strategies, and the latest industry trends. The podcast features in-depth discussions with industry leaders, Palo Alto Networks experts, and customers, providing crucial insights for security decision-makers. Whether you're looking to stay ahead of the curve with innovative solutions or understand the evolving cybersecurity landscape, Threat Vector equips you with the knowledge needed to safeguard your organization. Palo Alto Networks Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. http://paloaltonetworks.com Learn more about your ad choices. Visit megaphone.fm/adchoices
Self Publishing School : Learn How To Write A Book And Grow Your Business
What if your personal story could serve as a beacon of hope for countless others navigating similar struggles? Join us for an enlightening conversation with Brooke Seam, a dynamic author, speaker, and chef, who courageously shares her journey through antidepressant withdrawal in her memoir, "May Cause Side Effects." Brooke's story is not just a personal narrative; it's a resource for patients, caregivers, and medical professionals, demystifying the challenging withdrawal process and offering a firsthand account of resilience and healing.Brooke Seam takes us through the labyrinthine process of writing her memoir, unveiling the serendipitous yet arduous journey of finding the right literary agent and the unique challenges of publishing during a pandemic. The episode highlights Brooke's fortuitous encounter at a writing retreat that led to securing her agent, Beth, and emphasizes the importance of writing from a healed perspective. Brooke also shares the transformative decision to write in the first-person present tense, a choice that brought authenticity and immediacy to her narrative, making her story not only compelling but deeply relatable to a wide audience.Navigating the complexities of memoir marketing, Brooke Seam offers invaluable insights into the nuances of launching a nonfiction book. She reveals the strategic elements behind successful book promotions and the often overlooked importance of early marketing efforts. Drawing from her rich professional background as a chef and advocate, Brooke discusses how her culinary career intersects with her advocacy work in mental health, illustrating a unique blend of personal and professional experiences. Closing with advice for aspiring memoir writers, Brooke encourages understanding one's motivations, whether writing for personal fulfillment or a cause-driven purpose, inspiring listeners to pen their truths with clarity and purpose.Watch the free training: https://selfpublishing.com/freetrainingSchedule a no-cost call with our team: https://selfpublishing.com/schedule Here are some links that might come in handy: Apply for a free book consultation Register for our free on-demand training Must-watch episodes: SPS 044: Using A Free + Shipping Book Funnel with Anik Singal SPS 115: Using Atomic Habits To Write & Publish A Book with James Clear SPS 127: Traditional vs. Self Publishing: Which You Should Choose with Ruth Soukup SPS 095: The Five Love Languages: Selling 15 Million Copies with Gary Chapman SPS 056: How I Sold 46M Copies of My Self Published Book with Robert Kiyosaki
In this powerful episode, Gabby dives into an intense conversation with Brooke Siem, a professional chef and author of May Cause Side Effects, which chronicles her journey of coming off antidepressants after being medicated for nearly 15 years. Brooke openly shares her personal battles, from the trauma of losing her father to the life-altering side effects of psychiatric medications. Together, Gabby and Brooke address the complexities surrounding mental health treatment, the often-overlooked consequences of long-term medication, and the challenges of navigating withdrawal. This conversation offers an essential perspective for anyone dealing with mental health issues, addiction, or searching for a deeper understanding of how medication impacts the body and mind over time. Sponsors: Helix: Get 25% off Sitewide + 2 FREE Dream Pillows with any mattress purchase by going to helixsleep.com/GabbyReece Maui Nui: Use the code GABBY by going to www.MauiNuiVenison.com/GABBY for 15% off your first order of fresh venison, jerky, broth, and ‘ohana subscription. OneSkin: Get 15% off OneSkin with the code REECE at https://www.oneskin.co/ #oneskinpod Bon Charge: My listeners get 25% off with this great Black Friday / Cyber Monday deal when you order from boncharge.com and use my exclusive promo code GABBY25 at checkout. Episode Chapters: The Emotional and Physical Toll of Long-Term Medication [00:00:00 - 00:08:00] Uncovering the Hidden Side Effects of Antidepressants [00:08:01 - 00:16:00] Breaking Free: Deciding to Taper Off Medication [00:16:01 - 00:24:00] The Reality of Withdrawal and Its Physical Manifestations [00:24:01 - 00:32:00] Navigating Mental Health Post-Medication [00:32:01 - 00:40:00] The Power of Food and Physical Wellness in Recovery [00:40:01 - 00:48:00] Building a Support System and Finding Community [00:48:01 - 00:56:00] Redefining Mental Health and Personal Responsibility [00:56:01 - 01:04:00] Final Thoughts on Empowerment and Living Authentically [01:04:01 - 01:12:00] Understanding Waves in Antidepressant Withdrawal [01:12:01 - 01:20:00] Recognizing Good Days and Bad Days in Mental Health [01:20:01 - 01:28:00] The Importance of Community and Connection in Recovery [01:28:01 - 01:36:00] Navigating Family Dynamics During Withdrawal [01:36:01 - 01:44:00] Reflecting on Generational Impact of Psychiatric Medications [01:44:01 - 01:52:00] Grounding Practices and Lifestyle Adjustments Post-Medication [01:52:01 - 02:00:00] Embracing Simplicity: Healing Through Minimalism [02:00:01 - 02:08:00] Long-Term Impacts of Psychiatric Medication on Identity [02:08:01 - 02:16:00] The Complex Process of Tapering Off Antidepressants [02:16:01 - 02:24:00] Final Reflections: Life After Antidepressants [02:24:01 - End] More about Brooke Siem: Find her on Instagram @brookesiem https://www.instagram.com/brookesiem/?hl=en Check out her book May Cause Side Effects For More Gabby Reece: Instagram: https://www.instagram.com/gabbyreece/ TikTok: https://www.tiktok.com/@gabbyreeceofficial The Gabby Reece Show Podcast on Youtube: https://www.youtube.com/channel/UCeEINLNlGvIceFOP7aAZk5A Learn more about your ad choices. Visit megaphone.fm/adchoices